Defend your Google Workspace from cyber threats with Samurai XDR.
$3.33/month* With a minimum of 50 endpoints
No credit card required
*All prices listed are in US Dollars.
What is Samurai XDR?
Samurai XDR is an all-in-one solution that uses AI and machine learning to automatically detect threats across both your cloud and on-premises technology assets before they become problems.
Monitors your entire IT estate and everything connected to it: laptops, servers, network, cloud.
Detects and identifies anything suspicious or out of the ordinary.
Responds to threats in real-time.
Prioritizes threats so you know which ones to handle first.
Responds automatically so your IT team can focus on other responsibilities.
Streamlines security by putting all the info you need on one dashboard.
Delivers an all-in-one solution to reduce overall cybersecurity costs.
Samurai XDR Platform
We cover your entire attack surface combining data from endpoint, network, host, and cloud environments to give you comprehensive environment insights using our best of breed tools. Samurai XDR is cloud native and vendor agnostic (open XDR), providing a single point of aggregation of all your security alerting.
Samurai XDR is supported by NTT’s Global Threat Intelligence Center (GTIC) which provides dedicated R&D capabilities, focused on the development and constant curation of Threat Intelligence.
Support of 150+ vendor product integrations
Free Download
Free Cybersecurity Checklist for Google Workspace
Top benefits of integrating Samurai XDR with Google Workspace cloud environments
Just a few clicks and Samurai XDR is analyzing your Google Workspace logs for threats.
Combine your Google Workspace security alerting with all the alerts across your entire IT estate.
All your security alerts are in one place, meaning no more swivel-chair management.
Samurai XDR prioritizes your alerts so that you don’t miss the important ones which must be attended to quickly.
Samurai XDR’s intuitive interface provides simple navigation and detailed explanations of alerts so that every IT administrator can use it.
As the owner of one of the largest T1 IP backbones in the world, we have the unique advantage and ability to continuously detect threats before they become issues.
No more maintaining, upgrading and integrating diverse security stacks. You get all the security you need in one package.
Protect your Google Workspace environment today
Get Started NowHow it works
Data Collection
Simple point-and-click deployment of our cloud Collectors to begin consuming data from Google Workspace (and your other cloud services). We also support collection of logs from your on-premises infrastructure using our secure syslog collector.
Threat Detection
To stop incoming threats, you need to understand them. Samurai XDR's threat intelligence gives you insight into where an attack is coming from, what's motivating it, and most importantly, how you can stop it. Proprietary machine learning, analysis of telemetry, enriched by our best of breed threat intelligence enables the fastest threat detection on the market.
Investigation
When threats are detected you need to manage your workflow in one place. Samurai XDR’s Investigations feature allows your team to link related alerts and manage their investigation workflow in one interface.
Response
Respond with our integrated toolset. Reduce manual processes like alert fatigue or provide immediate protections based on alerts or conditions via signaling to your security controls.
Watch how easy it is to connect your Google Workspace environment to Samurai XDR.
Compatibility Details:
Samurai XDR integrates alerts from Google Workspace for your entire organization. We process all of the events generated by Google Workspace apps including Google Mail, Drive, Sites, Meet, Docs, Sheets and Slides, providing a prioritized view of important alerts in the Samurai XDR Alerts Dashboard.
Take a commitment-free test drive of Samurai XDR’s protection of your Google Workspace by claiming your free 30 day trial.
Unlimited endpoints
Free Trial
Free for 30 days
Start Free Trial- Start Immediately
- No credit card required
- Fully featured
- No sales calls
25 endpoints
Starter
$750/year
Start Free Trial- Everything in Free Trial
- Includes 25 endpoints
- Annual billing on signup
- 12 month contract
50-1000 endpoints
Standard
$3.33/month per endpoint
Start Free Trial- Everything in Free Trial
- Pay as you grow
- Monthly billing
- Cancel at any time
Cloud-based business solutions like Google Workspace need a new level of security.
Samurai XDR uses machine learning and artificial intelligence to find threats within huge data lakes.
Try It TodayIntegration & Capability
Combine your Google Workspace environment with other products and services within your organization, such as:
Microsoft 365
Microsoft Defender for Endpoint
Microsoft Azure Management Plane
Secure Firewall (ASA Appliances)
Secure Firewall (Firepower Threat Defense)
Crowdstrike Falcon Insight
Google Workspace
Palo Alto Networks Next Generation Firewall
Fortinet FortiAnalyzer
Fortinet Next Generation Firewall
VMWare Carbon Black Enterprise EDR
Priceless protection at an affordable price.
$3.33per endpoint monthly
Enterprise cybersecurity for less than a cup of coffee per month
From saving money by reducing the size of internal IT security teams to saving time by having security processes automated, Samurai XDR helps businesses to improve their productivity while simplifying security operations.
Start Your Free TrialTrusted by partners and platforms worldwide.
With Samurai XDR SaaS, you’re getting much more than all-in-one solution to protect your business. You’re also getting the support of its developer, NTT Security Holdings (NTTSH), a worldwide cybersecurity leader.
Securing the Internet.
NTT Security Holdings
Analyzes more than
40%of internet coverage.1
Analyzes
10TBof data every day.
Validates
1100security incidents a month.
Analyzes
275Kevents per second.
Delivers
99%accuracy.
Start protecting your Google Workspace today.
Get Started NowFrequently asked questions
Which components of Google Workspace does Samurai XDR Support?
Samurai XDR processes alerts from all Google Workspace components.
What kinds of Google Workspace alerts does Samurai XDR process?
Here are some examples of alerts from Google Workspace which Samurai XDR processes. This list is illustrative, and doesn’t cover all of the alerts processed:
- User Alert: This alert feature is triggered when unusual sign-in attempts are detected for a user account.
- Drive Sharing Alert: This alert feature notifies the administrator when a user shares a file or folder with someone outside of your organization.
- Inbox Alert: This alert notifies the administrator when a user receives an email with suspicious content or from a suspicious address.
- Security Alert: This alert feature notifies the Workspace administrator if there has been a significant change to the domain's security settings or if there has been a security breach.
- Compliance Alert: This alert is triggered when a policy violation occurs within your organization's Workspace environment.
Is there an additional charge for Samurai XDR’s Google Workspace Integration?
You don’t have to pay extra for the Google Workspace integration in Samurai XDR. All functionality and access to all of Samurai XDR’s features are included in the price per endpoint.
How long are events and alerts from Google Workspace stored?
All of the events and alerts gathered by Samurai XDR from Google Workspace are stored in Samurai XDR’s data lake for up to one year.
Can I search Google Workspace events and alerts?
All of the events and alerts stored in Samurai XDR’s data lake can be searched using the Advanced Query capability. This allows you to perform tasks like threat hunts on all of the events and alerts that Samurai XDR stores from all of the integrations you have enabled.
Samurai XDR: Google Workspace security unlike any other.
Not all cybersecurity solutions are equal. Keeping your data, systems and customers secure in today’s environment requires a top-of-the-line XDR solution – exactly what Samurai XDR delivers.
Incorporates best-in-class technology developed for NTTSH’s enterprise systems.
Uses advanced machine learning and AI to quickly identify and respond to anomalies.
Integrates seamlessly with other security products for a more comprehensive security solution.
Delivers best-in-class detection and rapid investigation to resolve threats quickly.
Connects to any major vendor hardware, including network devices and cloud services.
Ranks threats for better prioritization and faster response times.
Offers the most effective solution for unifying your threat detection and response.
Don’t take the risk of your critical business data being stolen or destroyed by cyber criminals.
Protect your Google Workspace from threats with Samurai XDR today.
Try It TodayAdd your Google Workspace
to Samurai XDR free for 30 days.